ID CVE-2017-11153
Summary Deserialization vulnerability in synophoto_csPhotoMisc.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to gain administrator privileges via a crafted serialized payload.
References
Vulnerable Configurations
  • cpe:2.3:a:synology:photo_station:6.3-2967:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2967:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:5.2-2398:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:5.2-2398:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:5.2-2413:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:5.2-2413:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.0-2636:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.0-2636:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.0-2638:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.0-2638:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.0-2639:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.0-2639:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.0-2640:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.0-2640:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2944:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2944:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2958:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2958:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2960:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2960:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2962:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2962:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2963:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2963:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2964:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2964:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2965:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2965:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2968:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2968:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2970:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2970:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2971:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2971:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2974:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2974:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2975:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2975:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2976:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2976:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.3-2977:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.3-2977:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.4-3166:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.4-3166:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.5.0-3218:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.5.0-3218:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.5.1-3223:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.5.1-3223:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.5.2-3225:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.5.2-3225:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.5.3-3226:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.5.3-3226:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.6.0-3339:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.6.0-3339:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.6.1-3345:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.6.1-3345:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.6.2-3346:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.6.2-3346:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.6.3-3347:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.6.3-3347:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.7.0-3414:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.7.0-3414:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.7.1-3419:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.7.1-3419:*:*:*:*:*:*:*
  • cpe:2.3:a:synology:photo_station:6.7.2-3429:*:*:*:*:*:*:*
    cpe:2.3:a:synology:photo_station:6.7.2-3429:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-10-2019 - 23:21)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation
exploit-db 42434
Last major update 09-10-2019 - 23:21
Published 08-08-2017 - 15:29
Last modified 09-10-2019 - 23:21
Back to Top